Vulnerabilities > CVE-2010-3154 - Unspecified vulnerability in Adobe Extension Manager CS5 5.0.298

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
critical
exploit available

Summary

Untrusted search path vulnerability in Adobe Extension Manager CS5 5.0.298 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .mxi or .mxp file.

Vulnerable Configurations

Part Description Count
Application
Adobe
1

Exploit-Db

descriptionAdobe Extension Manager CS5 v5.0.298 DLL Hijacking Exploit (dwmapi.dll). CVE-2010-3154. Local exploit for windows platform
fileexploits/windows/local/14784.c
idEDB-ID:14784
last seen2016-02-01
modified2010-08-25
platformwindows
port
published2010-08-25
reporterLiquidWorm
sourcehttps://www.exploit-db.com/download/14784/
titleAdobe Extension Manager CS5 5.0.298 - DLL Hijacking Exploit dwmapi.dll
typelocal